Network Working Group. Updates: 2634 August 2007 Category: Standards Track

Size: px
Start display at page:

Download "Network Working Group. Updates: 2634 August 2007 Category: Standards Track"

Transcription

1 Network Working Group J. Schaad Request for Comments: 5035 Soaring Hawk Consulting Updates: 2634 August 2007 Category: Standards Track Status of This Memo Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited. Abstract In the original Enhanced Security Services for S/MIME document (RFC 2634), a structure for cryptographically linking the certificate to be used in validation with the signature was introduced; this structure was hardwired to use SHA-1. This document allows for the structure to have algorithm agility and defines a new attribute for this purpose. Table of Contents 1. Introduction Notation Updates to RFC Replace Section 5.4 Signing Certificate Attribute Definitions Insert New Section Signing Certificate Attribute Definition Version Insert New Section Certificate Identification Version Insert New Section Signing Certificate Attribute Definition Version Insert New Section Certificate Identification Version Security Considerations Normative References Appendix A. ASN.1 Module Schaad Standards Track [Page 1]

2 1. Introduction In the original Enhanced Security Services (ESS) for S/MIME document [ESS], a structure for cryptographically linking the certificate to be used in validation with the signature was defined. This structure, called ESSCertID, identifies a certificate by its hash. The structure is hardwired to use a SHA-1 hash value. The recent attacks on SHA-1 require that we define a new attribute that allows for the use of different algorithms. This document performs that task. This document defines the structure ESSCertIDv2 along with a new attribute SigningCertificateV2, which uses the updated structure. This document allows for the structure to have algorithm agility by including an algorithm identifier and defines a new signed attribute to use the new structure. This document specifies the continued use of ESSCertID to ensure compatibility when SHA-1 is used for certificate disambiguation Notation The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] Updates to RFC 2634 This document updates Section 5.4 of RFC Once the updates are applied, the revised section will have the following structure: 5.4 Signing Certificate Attribute Definitions Signing Certificate Attribute Definition Version Certificate Identification Version Signing Certificate Attribute Definition Version Certificate Identification Version 1 In addition, the ASN.1 module in Appendix A is replaced. Schaad Standards Track [Page 2]

3 2. Replace Section 5.4 Signing Certificate Attribute Definitions 5.4 Signing Certificate Attribute Definitions The signing certificate attribute is designed to prevent simple substitution and re-issue attacks, and to allow for a restricted set of certificates to be used in verifying a signature. Two different attributes exist for this due to a flaw in the original design. The only substantial difference between the two attributes is that SigningCertificateV2 allows for hash algorithm agility, while SigningCertificate forces the use of the SHA-1 hash algorithm. With the recent advances in the ability to create hash collisions for SHA-1, it is wise to move forward sooner rather than later. When the SHA-1 hash function is used, the SigningCertificate attribute MUST be used. The SigningCertificateV2 attribute MUST be used if any algorithm other than SHA-1 is used and SHOULD NOT be used for SHA-1. Applications SHOULD recognize both attributes as long as they consider SHA-1 able to distinguish between two different certificates, (i.e., the possibility of a collision is sufficiently low). If both attributes exist in a single message, they are independently evaluated. Four cases exist that need to be taken into account when using this attribute for correct processing: 1. Signature validates and the hashes match: This is the success case. 2. Signature validates and the hashes do not match: In this case, the certificate contained the correct public key, but the certificate containing the public key is not the one that the signer intended to be used. In this case the application should attempt a search for a different certificate with the same public key and for which the hashes match. If no such certificate can be found, this is a failure case. 3. Signature fails validation and the hashes match: In this case, it can be assumed that the signature has been modified in some fashion. This is a failure case. 4. Signature fails validation and the hashes do not match: In this case, it can be either that the signature has been modified, or that the wrong certificate has been used. Applications should attempt a search for a different certificate that matches the hash value in the attribute and use the new certificate to retry the signature validation. Schaad Standards Track [Page 3]

4 3. Insert New Section Signing Certificate Attribute Definition Version Signing Certificate Attribute Definition Version 2 The signing certificate attribute is designed to prevent the simple substitution and re-issue attacks, and to allow for a restricted set of certificates to be used in verifying a signature. SigningCertificateV2 is identified by the OID: id-aa-signingcertificatev2 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) id-aa(2) 47 The attribute has the ASN.1 definition: SigningCertificateV2 ::= SEQUENCE { certs SEQUENCE OF ESSCertIDv2, policies SEQUENCE OF PolicyInformation OPTIONAL certs contains the list of certificates that are to be used in validating the message. The first certificate identified in the sequence of certificate identifiers MUST be the certificate used to verify the signature. The encoding of the ESSCertIDv2 for this certificate SHOULD include the issuerserial field. If other constraints ensure that issuerandserialnumber will be present in the SignerInfo, the issuerserial field MAY be omitted. The certificate identified is used during the signature verification process. If the hash of the certificate does not match the certificate used to verify the signature, the signature MUST be considered invalid. If more than one certificate is present, subsequent certificates limit the set of certificates that are used during validation. Certificates can be either attribute certificates (limiting authorizations) or public key certificates (limiting path validation). The issuerserial field (in the ESSCertIDv2 structure) SHOULD be present for these certificates, unless the client who is validating the signature is expected to have easy access to all the certificates required for validation. If only the signing certificate is present in the sequence, there are no restrictions on the set of certificates used in validating the signature. Schaad Standards Track [Page 4]

5 policies contains a sequence of policy information terms that identify those certificate policies that the signer asserts apply to the certificate, and under which the certificate should be relied upon. This value suggests a policy value to be used in the relying party s certification path validation. The definition of PolicyInformation can be found in [RFC3280]. If present, the SigningCertificateV2 attribute MUST be a signed attribute; it MUST NOT be an unsigned attribute. CMS defines SignedAttributes as a SET OF Attribute. A SignerInfo MUST NOT include multiple instances of the SigningCertificateV2 attribute. CMS defines the ASN.1 syntax for the signed attributes to include attrvalues SET OF AttributeValue. A SigningCertificateV2 attribute MUST include only a single instance of AttributeValue. There MUST NOT be zero or multiple instances of AttributeValue present in the attrvalues SET OF AttributeValue. 4. Insert New Section Certificate Identification Version 2 Insert the following text as a new section Certificate Identification Version 2 The best way to identify certificates is an often-discussed issue. The ESSCertIDv2 structure supplies two different fields that are used for this purpose. The hash of the entire certificate allows for a verifier to check that the certificate used in the verification process was the same certificate the signer intended. Hashes are convenient in that they are frequently used by certificate stores as a method of indexing and retrieving certificates as well. The use of the hash is required by this structure since the detection of substituted certificates is based on the fact they would map to different hash values. The issuer/serial number pair is the method of identification of certificates used in [RFC3280]. That document imposes a restriction for certificates that the issuer distinguished name must be present. The issuer/serial number pair would therefore normally be sufficient to identify the correct signing certificate. (This assumes the same issuer name is not reused from the set of trust anchors.) The issuer/serial number pair can be stored in the sid field of the SignerInfo object. However, the sid field is not covered by the signature. In the cases where the issuer/serial number pair is not used in the sid or the issuer/serial number pair needs to be signed, it SHOULD be placed in the issuerserial field of the ESSCertIDv2 structure. Schaad Standards Track [Page 5]

6 Attribute certificates and additional public key certificates containing information do not have an issuer/serial number pair represented anywhere in a SignerInfo object. When an attribute certificate or an additional public key certificate is not included in the SignedData object, it becomes much more difficult to get the correct set of certificates based only on a hash of the certificate. For this reason, these certificates SHOULD be identified by the IssuerSerial object. This document defines a certificate identifier as: ESSCertIDv2 ::= SEQUENCE { hashalgorithm AlgorithmIdentifier DEFAULT {algorithm id-sha256, certhash Hash, issuerserial IssuerSerial OPTIONAL Hash ::= OCTET STRING IssuerSerial ::= SEQUENCE { issuer serialnumber GeneralNames, CertificateSerialNumber The fields of ESSCertIDv2 are defined as follows: hashalgorithm contains the identifier of the algorithm used in computing certhash. certhash is computed over the entire DER-encoded certificate (including the signature) using the SHA-1 algorithm. issuerserial holds the identification of the certificate. The issuerserial would normally be present unless the value can be inferred from other information (e.g., the sid field of the SignerInfo object). The fields of IssuerSerial are defined as follows: issuer contains the issuer name of the certificate. For non-attribute certificates, the issuer MUST contain only the issuer name from the certificate encoded in the directoryname choice of GeneralNames. For attribute certificates, the issuer MUST contain the issuer name field from the attribute certificate. Schaad Standards Track [Page 6]

7 serialnumber holds the serial number that uniquely identifies the certificate for the issuer. 5. Insert New Section Signing Certificate Attribute Definition Version 1 (Note: This section does not present new material. This section contains the original contents of Section 5.4 in [ESS], which are retained with minor changes in this specification to achieve backwards compatibility.) Insert the following text as a new section Signing Certificate Attribute Definition Version 1 The signing certificate attribute is designed to prevent the simple substitution and re-issue attacks, and to allow for a restricted set of certificates to be used in verifying a signature. The definition of SigningCertificate is SigningCertificate ::= SEQUENCE { certs SEQUENCE OF ESSCertID, policies SEQUENCE OF PolicyInformation OPTIONAL id-aa-signingcertificate OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) id-aa(2) 12 The first certificate identified in the sequence of certificate identifiers MUST be the certificate used to verify the signature. The encoding of the ESSCertID for this certificate SHOULD include the issuerserial field. If other constraints ensure that issuerandserialnumber will be present in the SignerInfo, the issuerserial field MAY be omitted. The certificate identified is used during the signature verification process. If the hash of the certificate does not match the certificate used to verify the signature, the signature MUST be considered invalid. If more than one certificate is present in the sequence of ESSCertIDs, the certificates after the first one limit the set of certificates that are used during validation. Certificates can be either attribute certificates (limiting authorizations) or public key certificates (limiting path validation). The issuerserial field (in the ESSCertID structure) SHOULD be present for these certificates, unless the client who is validating the signature is expected to have Schaad Standards Track [Page 7]

8 easy access to all the certificates required for validation. If only the signing certificate is present in the sequence, there are no restrictions on the set of certificates used in validating the signature. The sequence of policy information terms identifies those certificate policies that the signer asserts apply to the certificate, and under which the certificate should be relied upon. This value suggests a policy value to be used in the relying party s certification path validation. If present, the SigningCertificate attribute MUST be a signed attribute; it MUST NOT be an unsigned attribute. Cryptographic Message Syntax (CMS) defines SignedAttributes as a SET OF Attribute. A SignerInfo MUST NOT include multiple instances of the SigningCertificate attribute. CMS defines the ASN.1 syntax for the signed attributes to include attrvalues SET OF AttributeValue. A SigningCertificate attribute MUST include only a single instance of AttributeValue. There MUST NOT be zero or multiple instances of AttributeValue present in the attrvalues SET OF AttributeValue. 6. Insert New Section Certificate Identification Version 1 (Note: This section does not present new material. This section contains the original contents of Section 5.4 in [ESS], which are retained with minor changes in this specification to achieve backwards compatibility.) Delete old Section Insert the following as new text Certificate Identification Version 1 Certificates are uniquely identified using the information in the ESSCertID structure. Discussion can be found in Section This document defines a certificate identifier as: ESSCertID ::= SEQUENCE { certhash issuerserial Hash, IssuerSerial OPTIONAL Schaad Standards Track [Page 8]

9 The fields of ESSCertID are defined as follows: certhash is computed over the entire DER-encoded certificate (including the signature). issuerserial holds the identification of the certificate. This field would normally be present unless the value can be inferred from other information (e.g., the sid field of the SignerInfo object). The fields of IssuerSerial are discussed in Section Security Considerations This document is designed to address the security issue of a substituted certificate used by the validator. If a different certificate is used by the validator than the signer, the validator may not get the correct result. An example of this would be that the original certificate was revoked and a new certificate with the same public key was issued for a different individual. Since the issuer/ serial number field is not protected, the attacker could replace this and point to the new certificate and validation would be successful. The attributes defined in this document are to be placed in locations that are protected by the signature. This attribute does not provide any additional security if placed in an unsigned or un-authenticated location. The attributes defined in this document permit a signer to select a hash algorithm to identify a certificate. A poorly selected hash algorithm may provide inadequate protection against certificate substitution or result in denial of service for this protection. By employing the attributes defined in this specification with the same hash algorithm used for message signing, the sender can ensure that these attributes provide commensurate security. Since recipients must support the hash algorithm to verify the signature, selecting the same hash algorithm also increases the likelihood that the hash algorithm is supported in the context of certificate identification. Note that an unsupported hash algorithm for certificate identification does not preclude validating the message but does deny the message recipient protection against certificate substitution. To ensure that legacy implementations are provided protection against certificate substitution, clients are permitted to include both ESScertID and ESScertIDv2 in the same message. Since these Schaad Standards Track [Page 9]

10 attributes are generated and evaluated independently, the contents could conceivably be in conflict. Specifically, where a signer has multiple certificates containing the same public key, the two attributes could specify different signing certificates. The result of signature processing may vary depending on which certificate is used to validate the signature. Recipients that attempt to evaluate both attributes may choose to reject such a message. 8. Normative References [ESS] Hoffman, P., "Enhanced Security Services for S/MIME", RFC 2634, June [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, BCP 14, March [RFC3280] Housley, R., Ford, W., Polk, W., and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 3852, July [UTF8] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November Schaad Standards Track [Page 10]

11 Appendix A. ASN.1 Module Replace the ASN.1 module in RFC 2634 with this one. ExtendedSecurityServices-2006 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) modules(0) id-mod-ess-2006(30) DEFINITIONS IMPLICIT TAGS ::= BEGIN IMPORTS -- Cryptographic Message Syntax (CMS) [RFC3852] ContentType, IssuerAndSerialNumber, SubjectKeyIdentifier FROM CryptographicMessageSyntax2004 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2004(24) -- PKIX Certificate and CRL Profile, Section A.1 Explicity Tagged Module Syntax [RFC3280] AlgorithmIdentifier, CertificateSerialNumber FROM PKIX1Explicit88 { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-pkix1-explicit(18) -- PKIX Certificate and CRL Profile, Sec A.2 Implicitly Tagged Module, Syntax [RFC3280] PolicyInformation, GeneralNames FROM PKIX1Implicit88 {iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-pkix1-implicit(19); -- Extended Security Services -- The construct "SEQUENCE SIZE (1..MAX) OF" appears in several ASN.1 -- constructs in this module. A valid ASN.1 SEQUENCE can have zero or -- more entries. The SIZE (1..MAX) construct constrains the SEQUENCE to -- have at least one entry. MAX indicates the upper bound is -- unspecified. Implementations are free to choose an upper bound that -- suits their environment. -- UTF8String ::= [UNIVERSAL 12] IMPLICIT OCTET STRING -- The contents are formatted as described in [UTF8] -- Section 2.7 ReceiptRequest ::= SEQUENCE { signedcontentidentifier ContentIdentifier, receiptsfrom ReceiptsFrom, receiptsto SEQUENCE SIZE (1..ub-receiptsTo) OF GeneralNames Schaad Standards Track [Page 11]

12 ub-receiptsto INTEGER ::= 16 id-aa-receiptrequest OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 1 ContentIdentifier ::= OCTET STRING id-aa-contentidentifier OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 7 ReceiptsFrom ::= CHOICE { allorfirsttier [0] AllOrFirstTier, -- formerly "allornone [0]AllOrNone" receiptlist [1] SEQUENCE OF GeneralNames AllOrFirstTier ::= INTEGER { -- Formerly AllOrNone allreceipts (0), firsttierrecipients (1) -- Section 2.8 Receipt ::= SEQUENCE { version ESSVersion, contenttype ContentType, signedcontentidentifier ContentIdentifier, originatorsignaturevalue OCTET STRING id-ct-receipt OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-ct(1) 1 ESSVersion ::= INTEGER { v1(1) -- Section 2.9 ContentHints ::= SEQUENCE { contentdescription UTF8String (SIZE (1..MAX)) OPTIONAL, contenttype ContentType id-aa-contenthint OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 4 -- Section 2.10 MsgSigDigest ::= OCTET STRING Schaad Standards Track [Page 12]

13 id-aa-msgsigdigest OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 5 -- Section 2.11 ContentReference ::= SEQUENCE { contenttype ContentType, signedcontentidentifier ContentIdentifier, originatorsignaturevalue OCTET STRING id-aa-contentreference OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) Section 3.2 ESSSecurityLabel ::= SET { security-policy-identifier SecurityPolicyIdentifier, security-classification SecurityClassification OPTIONAL, privacy-mark ESSPrivacyMark OPTIONAL, security-categories SecurityCategories OPTIONAL id-aa-securitylabel OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 2 SecurityPolicyIdentifier ::= OBJECT IDENTIFIER SecurityClassification ::= INTEGER { unmarked (0), unclassified (1), restricted (2), confidential (3), secret (4), top-secret (5) (0..ub-integer-options) ub-integer-options INTEGER ::= 256 ESSPrivacyMark ::= CHOICE { pstring PrintableString (SIZE (1..ub-privacy-mark-length)), utf8string UTF8String (SIZE (1..MAX)) ub-privacy-mark-length INTEGER ::= 128 SecurityCategories ::= SET SIZE (1..ub-security-categories) OF SecurityCategory Schaad Standards Track [Page 13]

14 ub-security-categories INTEGER ::= 64 SecurityCategory ::= SEQUENCE { type [0] OBJECT IDENTIFIER, value [1] ANY DEFINED BY type --Note: The aforementioned SecurityCategory syntax produces identical --hex encodings as the following SecurityCategory syntax that is --documented in the X.411 specification: -- --SecurityCategory ::= SEQUENCE { -- type [0] SECURITY-CATEGORY, -- value [1] ANY DEFINED BY type -- --SECURITY-CATEGORY MACRO ::= --BEGIN --TYPE NOTATION ::= type empty --VALUE NOTATION ::= value (VALUE OBJECT IDENTIFIER) --END -- Section 3.4 EquivalentLabels ::= SEQUENCE OF ESSSecurityLabel id-aa-equivalentlabels OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 9 -- Section 4.4 MLExpansionHistory ::= SEQUENCE SIZE (1..ub-ml-expansion-history) OF MLData id-aa-mlexpandhistory OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-aa(2) 3 ub-ml-expansion-history INTEGER ::= 64 MLData ::= SEQUENCE { maillistidentifier EntityIdentifier, expansiontime GeneralizedTime, mlreceiptpolicy MLReceiptPolicy OPTIONAL EntityIdentifier ::= CHOICE { issuerandserialnumber IssuerAndSerialNumber, subjectkeyidentifier SubjectKeyIdentifier Schaad Standards Track [Page 14]

15 MLReceiptPolicy ::= CHOICE { none [0] NULL, insteadof [1] SEQUENCE SIZE (1..MAX) OF GeneralNames, inadditionto [2] SEQUENCE SIZE (1..MAX) OF GeneralNames -- Section 5.4 SigningCertificate ::= SEQUENCE { certs SEQUENCE OF ESSCertID, policies SEQUENCE OF PolicyInformation OPTIONAL id-aa-signingcertificate OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) id-aa(2) 12 SigningCertificateV2 ::= SEQUENCE { certs SEQUENCE OF ESSCertIDv2, policies SEQUENCE OF PolicyInformation OPTIONAL id-aa-signingcertificatev2 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) id-aa(2) 47 id-sha256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 1 ESSCertIDv2 ::= SEQUENCE { hashalgorithm AlgorithmIdentifier DEFAULT {algorithm id-sha256, certhash Hash, issuerserial IssuerSerial OPTIONAL ESSCertID ::= SEQUENCE { certhash issuerserial Hash, IssuerSerial OPTIONAL Hash ::= OCTET STRING IssuerSerial ::= SEQUENCE { issuer GeneralNames, serialnumber CertificateSerialNumber END Schaad Standards Track [Page 15]

16 -- of ExtendedSecurityServices-2006 Author s Address Jim Schaad Soaring Hawk Consulting PO Box 675 Gold Bar, WA jimsch@exmsft.com Schaad Standards Track [Page 16]

17 Full Copyright Statement Copyright (C) The IETF Trust (2007). This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights. This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Intellectual Property The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79. Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org. Schaad Standards Track [Page 17]

Category: Experimental April BinaryTime: An Alternate Format for Representing Date and Time in ASN.1

Category: Experimental April BinaryTime: An Alternate Format for Representing Date and Time in ASN.1 Network Working Group R. Housley Request for Comments: 4049 Vigil Security Category: Experimental April 2005 BinaryTime: An Alternate Format for Representing Date and Time in ASN.1 Status of This Memo

More information

Request for Comments: 5208 Category: Informational May 2008

Request for Comments: 5208 Category: Informational May 2008 Network Working Group B. Kaliski Request for Comments: 5208 EMC Category: Informational May 2008 Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification Version 1.2 Status

More information

Network Working Group. N. Williams Sun Microsystems June 2006

Network Working Group. N. Williams Sun Microsystems June 2006 Network Working Group Request for Comments: 4557 Category: Standards Track L. Zhu K. Jaganathan Microsoft Corporation N. Williams Sun Microsystems June 2006 Online Certificate Status Protocol (OCSP) Support

More information

Category: Informational September 2004

Category: Informational September 2004 Network Working Group R. Housley Request for Comments: 3874 Vigil Security Category: Informational September 2004 Status of this Memo A 224-bit One-way Hash Function: SHA-224 This memo provides information

More information

Category: Standards Track Microsoft May 2004

Category: Standards Track Microsoft May 2004 Network Working Group Request for Comments: 3770 Category: Standards Track R. Housley Vigil Security T. Moore Microsoft May 2004 Status of this Memo Certificate Extensions and Attributes Supporting Authentication

More information

Internet Engineering Task Force (IETF) Request for Comments: 6032 Category: Standards Track. December 2010

Internet Engineering Task Force (IETF) Request for Comments: 6032 Category: Standards Track. December 2010 Internet Engineering Task Force (IETF) Request for Comments: 6032 Category: Standards Track ISSN: 2070-1721 S. Turner IECA R. Housley Vigil Security December 2010 Cryptographic Message Syntax (CMS) Encrypted

More information

Internet Engineering Task Force (IETF) Request for Comments: 5754 Updates: 3370 January 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5754 Updates: 3370 January 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5754 IECA Updates: 3370 January 2010 Category: Standards Track ISSN: 2070-1721 Abstract Using SHA2 Algorithms with Cryptographic Message

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: March 2010

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: March 2010 Internet Engineering Task Force (IETF) S. Santesson Request for Comments: 5816 3xA Security Updates: 3161 N. Pope Category: Standards Track Thales ISSN: 2070-1721 March 2010 Abstract ESSCertIDv2 Update

More information

Internet Engineering Task Force (IETF) Request for Comments: 5917 Category: Informational June 2010 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5917 Category: Informational June 2010 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5917 IECA Category: Informational June 2010 ISSN: 2070-1721 Abstract Clearance Sponsor Attribute This document defines the clearance

More information

Network Working Group Request for Comments: August Address-Prefix-Based Outbound Route Filter for BGP-4

Network Working Group Request for Comments: August Address-Prefix-Based Outbound Route Filter for BGP-4 Network Working Group Request for Comments: 5292 Category: Standards Track E. Chen S. Sangli Cisco Systems August 2008 Status of This Memo Address-Prefix-Based Outbound Route Filter for BGP-4 This document

More information

Obsoletes: 2632 July 2004 Category: Standards Track. Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling

Obsoletes: 2632 July 2004 Category: Standards Track. Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling Network Working Group B. Ramsdell, Editor Request for Comments: 3850 Sendmail, Inc. Obsoletes: 2632 July 2004 Category: Standards Track Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1

More information

Network Working Group. Siemens Networks GmbH & Co KG February Online Certificate Status Protocol (OCSP) Extensions to IKEv2

Network Working Group. Siemens Networks GmbH & Co KG February Online Certificate Status Protocol (OCSP) Extensions to IKEv2 Network Working Group Request for Comments: 4806 Category: Standards Track M. Myers TraceRoute Security LLC H. Tschofenig Siemens Networks GmbH & Co KG February 2007 Online Certificate Status Protocol

More information

Expires October 2005 Updates RFC 3280 April 2005

Expires October 2005 Updates RFC 3280 April 2005 PKIX Working Group S. Santesson (Microsoft) INTERNET-DRAFT R. Housley (Vigil Security) Expires October 2005 Updates RFC 3280 April 2005 Internet X.509 Public Key Infrastructure Authority Information Access

More information

Intended Category: Standards Track Expires July 2006 January 2006

Intended Category: Standards Track Expires July 2006 January 2006 INTERNET-DRAFT S. Santesson (Microsoft) Intended Category: Standards Track Expires July 2006 January 2006 Internet X.509 Public Key Infrastructure Subject Alternative Name for expression of service name

More information

Request for Comments: 5179 Category: Standards Track May 2008

Request for Comments: 5179 Category: Standards Track May 2008 Network Working Group N. Williams Request for Comments: 5179 Sun Category: Standards Track May 2008 Generic Security Service Application Program Interface (GSS-API) Domain-Based Service Names Mapping for

More information

Category: Standards Track June 2006

Category: Standards Track June 2006 Network Working Group K. Zeilenga Request for Comments: 4527 OpenLDAP Foundation Category: Standards Track June 2006 Lightweight Directory Access Protocol (LDAP) Read Entry Controls Status of This Memo

More information

Category: Informational NIST August Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm

Category: Informational NIST August Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm Network Working Group Request for Comments: 5649 Category: Informational R. Housley Vigil Security M. Dworkin NIST August 2009 Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm Abstract

More information

Network Working Group. Category: Standards Track August Dynamic Host Configuration Protocol for IPv6 (DHCPv6) Relay Agent Remote-ID Option

Network Working Group. Category: Standards Track August Dynamic Host Configuration Protocol for IPv6 (DHCPv6) Relay Agent Remote-ID Option Network Working Group B. Volz Request for Comments: 4649 Cisco Systems, Inc. Category: Standards Track August 2006 Dynamic Host Configuration Protocol for IPv6 (DHCPv6) Relay Agent Remote-ID Option Status

More information

Category: Standards Track July Use of the RSAES-OAEP Key Transport Algorithm in the Cryptographic Message Syntax (CMS)

Category: Standards Track July Use of the RSAES-OAEP Key Transport Algorithm in the Cryptographic Message Syntax (CMS) Network Working Group R. Housley Request for Comments: 3560 Vigil Security Category: Standards Track July 2003 Status of this Memo Use of the RSAES-OAEP Key Transport Algorithm in the Cryptographic Message

More information

Updates: 2409 May 2005 Category: Standards Track. Algorithms for Internet Key Exchange version 1 (IKEv1)

Updates: 2409 May 2005 Category: Standards Track. Algorithms for Internet Key Exchange version 1 (IKEv1) Network Working Group P. Hoffman Request for Comments: 4109 VPN Consortium Updates: 2409 May 2005 Category: Standards Track Algorithms for Internet Key Exchange version 1 (IKEv1) Status of This Memo This

More information

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track Network Working Group B. Harris Request for Comments: 4432 March 2006 Category: Standards Track Status of This Memo RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol This document specifies

More information

Category: Standards Track October 2006

Category: Standards Track October 2006 Network Working Group C. Perkins Request for Comments: 4636 Nokia Research Center Category: Standards Track October 2006 Status of This Memo Foreign Agent Error Extension for Mobile IPv4 This document

More information

Category: Standards Track September MIB Textual Conventions for Uniform Resource Identifiers (URIs)

Category: Standards Track September MIB Textual Conventions for Uniform Resource Identifiers (URIs) Network Working Group D. McWalter, Ed. Request for Comments: 5017 Data Connection Ltd Category: Standards Track September 2007 MIB Textual Conventions for Uniform Resource Identifiers (URIs) Status of

More information

Obsoletes: 3369 July 2004 Category: Standards Track

Obsoletes: 3369 July 2004 Category: Standards Track Network Working Group R. Housley Request for Comments: 3852 Vigil Security Obsoletes: 3369 July 2004 Category: Standards Track Status of this Memo Cryptographic Message Syntax (CMS) This document specifies

More information

Category: Standards Track Cisco H. Tschofenig Nokia Siemens Networks August 2008

Category: Standards Track Cisco H. Tschofenig Nokia Siemens Networks August 2008 Network Working Group Request for Comments: 5223 Category: Standards Track H. Schulzrinne Columbia University J. Polk Cisco H. Tschofenig Nokia Siemens Networks August 2008 Discovering Location-to-Service

More information

Category: Standards Track December 2007

Category: Standards Track December 2007 Network Working Group V. Devarapalli Request for Comments: 5096 Azaire Networks Category: Standards Track December 2007 Status of This Memo Mobile IPv6 Experimental Messages This document specifies an

More information

Network Working Group Request for Comments: 4913 Category: Experimental July 2007

Network Working Group Request for Comments: 4913 Category: Experimental July 2007 Network Working Group S. Legg Request for Comments: 4913 eb2bcom Category: Experimental July 2007 Status of This Memo Abstract Syntax Notation X (ASN.X) Representation of Encoding Instructions for the

More information

Internet Engineering Task Force (IETF) Obsoletes: 4049 September 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Obsoletes: 4049 September 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 6019 Vigil Security Obsoletes: 4049 September 2010 Category: Standards Track ISSN: 2070-1721 Abstract BinaryTime: An Alternate Format

More information

Request for Comments: TIS Labs March Storing Certificates in the Domain Name System (DNS)

Request for Comments: TIS Labs March Storing Certificates in the Domain Name System (DNS) Network Working Group Request for Comments: 2538 Category: Standards Track D. Eastlake IBM O. Gudmundsson TIS Labs March 1999 Status of this Memo Storing Certificates in the Domain Name System (DNS) This

More information

Obsoletes: 2630, 3211 August 2002 Category: Standards Track

Obsoletes: 2630, 3211 August 2002 Category: Standards Track Network Working Group R. Housley Request for Comments: 3369 RSA Laboratories Obsoletes: 2630, 3211 August 2002 Category: Standards Track Status of this Memo Cryptographic Message Syntax (CMS) This document

More information

Internet Engineering Task Force (IETF) Category: Standards Track August 2018 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track August 2018 ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 8419 Vigil Security Category: Standards Track August 2018 ISSN: 2070-1721 Use of Edwards-Curve Digital Signature Algorithm (EdDSA)

More information

Network Working Group Request for Comments: 4869 Category: Informational May Suite B Cryptographic Suites for IPsec. Status of This Memo

Network Working Group Request for Comments: 4869 Category: Informational May Suite B Cryptographic Suites for IPsec. Status of This Memo Network Working Group Request for Comments: 4869 Category: Informational L. Law J. Solinas NSA May 2007 Status of This Memo Suite B Cryptographic Suites for IPsec This memo provides information for the

More information

Intended Category: Standards Track Expires March 2006 September 2005

Intended Category: Standards Track Expires March 2006 September 2005 INTERNET-DRAFT S. Santesson (Microsoft) Intended Category: Standards Track Expires March 2006 September 2005 Internet X.509 Public Key Infrastructure Subject Alternative Name for expression of service

More information

Request for Comments: 4142 Category: Standards Track Nine by Nine November 2005

Request for Comments: 4142 Category: Standards Track Nine by Nine November 2005 Network Working Group Request for Comments: 4142 Category: Standards Track D. Crocker Brandenburg G. Klyne Nine by Nine November 2005 Status of This Memo Full-mode Fax Profile for Internet Mail (FFPIM)

More information

Internet Engineering Task Force (IETF) Category: Standards Track. June 2016

Internet Engineering Task Force (IETF) Category: Standards Track. June 2016 Internet Engineering Task Force (IETF) Request for Comments: 7894 Category: Standards Track ISSN: 2070-1721 M. Pritikin Cisco Systems, Inc. C. Wallace Red Hound Software, Inc. June 2016 Alternative Challenge

More information

Category: Standards Track October 2006

Category: Standards Track October 2006 Network Working Group Request for Comments: 4681 Updates: 4346 Category: Standards Track S. Santesson A. Medvinsky J. Ball Microsoft October 2006 TLS User Mapping Extension Status of This Memo This document

More information

Network Working Group. Category: Standards Track June Dynamic Host Configuration Protocol for IPv6 (DHCPv6) Relay Agent Subscriber-ID Option

Network Working Group. Category: Standards Track June Dynamic Host Configuration Protocol for IPv6 (DHCPv6) Relay Agent Subscriber-ID Option Network Working Group B. Volz Request for Comments: 4580 Cisco Systems, Inc. Category: Standards Track June 2006 Dynamic Host Configuration Protocol for IPv6 (DHCPv6) Relay Agent Subscriber-ID Option Status

More information

Request for Comments: 5079 Category: Standards Track December Rejecting Anonymous Requests in the Session Initiation Protocol (SIP)

Request for Comments: 5079 Category: Standards Track December Rejecting Anonymous Requests in the Session Initiation Protocol (SIP) Network Working Group J. Rosenberg Request for Comments: 5079 Cisco Category: Standards Track December 2007 Rejecting Anonymous Requests in the Session Initiation Protocol (SIP) Status of This Memo This

More information

Category: Standards Track June Requesting Attributes by Object Class in the Lightweight Directory Access Protocol (LDAP) Status of This Memo

Category: Standards Track June Requesting Attributes by Object Class in the Lightweight Directory Access Protocol (LDAP) Status of This Memo Network Working Group K. Zeilenga Request for Comments: 4529 OpenLDAP Foundation Category: Standards Track June 2006 Requesting Attributes by Object Class in the Lightweight Directory Access Protocol (LDAP)

More information

Category: Standards Track Cisco Systems, Inc. March 2005

Category: Standards Track Cisco Systems, Inc. March 2005 Network Working Group Request for Comments: 3993 Category: Standards Track R. Johnson T. Palaniappan M. Stapp March 2005 Subscriber-ID Suboption for the Dynamic Host Configuration Protocol (DHCP) Relay

More information

CMS Long-Term Signature Profile Version 1.0

CMS Long-Term Signature Profile Version 1.0 CMS Long-Term Profile Version 1.0 March 2006 Next Generation Electronic Commerce Promotion Council of Japan (ECOM) 1/23 Introduction The following documents define specifications for long-term signature

More information

Network Working Group. Category: Standards Track Juniper Networks August 2008

Network Working Group. Category: Standards Track Juniper Networks August 2008 Network Working Group Request for Comments: 5291 Category: Standards Track E. Chen Cisco Systems Y. Rekhter Juniper Networks August 2008 Status of This Memo Outbound Route Filtering Capability for BGP-4

More information

Request for Comments: 4509 Category: Standards Track May Use of SHA-256 in DNSSEC Delegation Signer (DS) Resource Records (RRs)

Request for Comments: 4509 Category: Standards Track May Use of SHA-256 in DNSSEC Delegation Signer (DS) Resource Records (RRs) Network Working Group W. Hardaker Request for Comments: 4509 Sparta Category: Standards Track May 2006 Use of SHA-256 in DNSSEC Delegation Signer (DS) Resource Records (RRs) Status of This Memo This document

More information

Request for Comments: Category: Standards Track January 2008

Request for Comments: Category: Standards Track January 2008 Network Working Group W. Segmuller Request for Comments: 5231 B. Leiba Obsoletes: 3431 IBM T.J. Watson Research Center Category: Standards Track January 2008 Status of This Memo Sieve Email Filtering:

More information

Request for Comments: 4680 Updates: 4346 September 2006 Category: Standards Track

Request for Comments: 4680 Updates: 4346 September 2006 Category: Standards Track Network Working Group S. Santesson Request for Comments: 4680 Microsoft Updates: 4346 September 2006 Category: Standards Track Status of This Memo TLS Handshake Message for Supplemental Data This document

More information

Network Working Group. Category: Standards Track July 2007

Network Working Group. Category: Standards Track July 2007 Network Working Group D. Blacka Request for Comments: 4955 VeriSign, Inc. Category: Standards Track July 2007 Status of This Memo DNS Security (DNSSEC) Experiments This document specifies an Internet standards

More information

Request for Comments: 5010 Category: Standards Track Cisco Systems, Inc. September 2007

Request for Comments: 5010 Category: Standards Track Cisco Systems, Inc. September 2007 Network Working Group Request for Comments: 5010 Category: Standards Track K. Kinnear M. Normoyle M. Stapp Cisco Systems, Inc. September 2007 The Dynamic Host Configuration Protocol Version 4 (DHCPv4)

More information

C. Martin ipath Services February A Policy Control Mechanism in IS-IS Using Administrative Tags

C. Martin ipath Services February A Policy Control Mechanism in IS-IS Using Administrative Tags Network Working Group Request for Comments: 5130 Category: Standards Track S. Previdi M. Shand, Ed. Cisco Systems C. Martin ipath Services February 2008 A Policy Control Mechanism in IS-IS Using Administrative

More information

Network Working Group. Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008

Network Working Group. Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008 Network Working Group O. Boyaci Internet-Draft H. Schulzrinne Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008 RTP Payload Format for Portable Network Graphics (PNG)

More information

Category: Standards Track October Vendor-Identifying Vendor Options for Dynamic Host Configuration Protocol version 4 (DHCPv4)

Category: Standards Track October Vendor-Identifying Vendor Options for Dynamic Host Configuration Protocol version 4 (DHCPv4) Network Working Group J. Littlefield Request for Comments: 3925 Cisco Systems, Inc. Category: Standards Track October 2004 Vendor-Identifying Vendor Options for Dynamic Host Configuration Protocol version

More information

Expires: October 9, 2005 April 7, 2005

Expires: October 9, 2005 April 7, 2005 DHC B. Volz Internet-Draft Cisco Systems, Inc. Expires: October 9, 2005 April 7, 2005 Status of this Memo DHCPv6 Relay Agent Remote ID Option draft-ietf-dhc-dhcpv6-remoteid-00.txt By submitting this Internet-Draft,

More information

Network Working Group. Category: Informational May OSPF Database Exchange Summary List Optimization

Network Working Group. Category: Informational May OSPF Database Exchange Summary List Optimization Network Working Group R. Ogier Request for Comments: 5243 SRI International Category: Informational May 2008 Status of This Memo OSPF Database Summary List Optimization This memo provides information for

More information

Category: Experimental June 2006

Category: Experimental June 2006 Network Working Group K. Zeilenga Request for Comments: 4531 OpenLDAP Foundation Category: Experimental June 2006 Lightweight Directory Access Protocol (LDAP) Turn Operation Status of This Memo This memo

More information

Network Working Group Request for Comments: 4573 Category: Standard Track July MIME Type Registration for RTP Payload Format for H.

Network Working Group Request for Comments: 4573 Category: Standard Track July MIME Type Registration for RTP Payload Format for H. Network Working Group Request for Comments: 4573 Category: Standard Track R. Even A. Lochbaum Polycom July 2006 MIME Type Registration for RTP Payload Format for H.224 Status of This Memo This document

More information

Network Working Group Request for Comments: 4424 February 2006 Updates: 4348 Category: Standards Track

Network Working Group Request for Comments: 4424 February 2006 Updates: 4348 Category: Standards Track Network Working Group S. Ahmadi Request for Comments: 4424 February 2006 Updates: 4348 Category: Standards Track Real-Time Transport Protocol (RTP) Payload Format for the Variable-Rate Multimode Wideband

More information

Network Working Group Request for Comments: 4792 Updates: 3641 January 2007 Category: Standards Track

Network Working Group Request for Comments: 4792 Updates: 3641 January 2007 Category: Standards Track Network Working Group S. Legg Request for Comments: 4792 eb2bcom Updates: 3641 January 2007 Category: Standards Track Status of This Memo Encoding Instructions for the Generic String Encoding Rules (GSER)

More information

Machine Readable Travel Documents

Machine Readable Travel Documents Machine Readable Travel Documents GUIDANCE DOCUMENT PKI for Machine Readable Travel Documents Version -1.0 Date - 22 June, 2011 Pg. 1 of 24 Table of Contents 1 Introduction... 5 2 Structure of the document...

More information

Network Working Group Request for Comments: Category: Standards Track August 2008

Network Working Group Request for Comments: Category: Standards Track August 2008 Network Working Group D. Black Request for Comments: 5282 EMC Updates: 4306 D. McGrew Category: Standards Track August 2008 Using Authenticated Encryption Algorithms with the Encrypted Payload of the Internet

More information

Network Working Group. Category: Standards Track Samsung S. Kumar Tech Mahindra Ltd S. Madanapalli Samsung May 2008

Network Working Group. Category: Standards Track Samsung S. Kumar Tech Mahindra Ltd S. Madanapalli Samsung May 2008 Network Working Group Request for Comments: 5192 Category: Standards Track L. Morand France Telecom R&D A. Yegin Samsung S. Kumar Tech Mahindra Ltd S. Madanapalli Samsung May 2008 DHCP Options for Protocol

More information

Network Working Group. February 2005

Network Working Group. February 2005 Network Working Group Request for Comments: 4014 Category: Standards Track R. Droms J. Schnizlein Cisco Systems February 2005 Status of This Memo Remote Authentication Dial-In User Service (RADIUS) Attributes

More information

Request for Comments: 4255 Category: Standards Track SPARTA January Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints

Request for Comments: 4255 Category: Standards Track SPARTA January Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints Network Working Group Request for Comments: 4255 Category: Standards Track J. Schlyter OpenSSH W. Griffin SPARTA January 2006 Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints Status of

More information

Network Working Group Request for Comments: Cisco Systems, Inc. December 2005

Network Working Group Request for Comments: Cisco Systems, Inc. December 2005 Network Working Group Request for Comments: 4243 Category: Standards Track M. Stapp R. Johnson T. Palaniappan December 2005 Vendor-Specific Information Suboption for the Dynamic Host Configuration Protocol

More information

ETSI TS V1.2.1 ( ) Technical Specification

ETSI TS V1.2.1 ( ) Technical Specification TS 102 778-3 V1.2.1 (2010-07) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; Part 3: PAdES Enhanced - PAdES-BES and PAdES-EPES Profiles

More information

Category: Standards Track Redback Networks June 2008

Category: Standards Track Redback Networks June 2008 Network Working Group Request for Comments: 5187 Category: Standards Track P. Pillay-Esnault Cisco Systems A. Lindem Redback Networks June 2008 OSPFv3 Graceful Restart Status of This Memo This document

More information

Network Working Group. Category: Standards Track December 2005

Network Working Group. Category: Standards Track December 2005 Network Working Group J. Walker Request for Comments: 4261 A. Kulkarni, Ed. Updates: 2748 Intel Corp. Category: Standards Track December 2005 Status of This Memo Common Open Policy Service (COPS) Over

More information

Request for Comments: 4633 Category: Experimental August 2006

Request for Comments: 4633 Category: Experimental August 2006 Network Working Group S. Hartman Request for Comments: 4633 MIT Category: Experimental August 2006 Status of This Memo Experiment in Long-Term Suspensions From Internet Engineering Task Force (IETF) Mailing

More information

Category: Standards Track March Extensible Provisioning Protocol (EPP) Transport Over TCP

Category: Standards Track March Extensible Provisioning Protocol (EPP) Transport Over TCP Network Working Group S. Hollenbeck Request for Comments: 3734 VeriSign, Inc. Category: Standards Track March 2004 Extensible Provisioning Protocol (EPP) Transport Over TCP Status of this Memo This document

More information

Category: Standards Track Cisco Systems, Inc January The Secure Shell (SSH) Session Channel Break Extension

Category: Standards Track Cisco Systems, Inc January The Secure Shell (SSH) Session Channel Break Extension Network Working Group Request for Comments: 4335 Category: Standards Track J. Galbraith VanDyke Software P. Remaker Cisco Systems, Inc January 2006 The Secure Shell (SSH) Session Channel Break Extension

More information

Request for Comments: 3934 Updates: 2418 October 2004 BCP: 94 Category: Best Current Practice

Request for Comments: 3934 Updates: 2418 October 2004 BCP: 94 Category: Best Current Practice Network Working Group M. Wasserman Request for Comments: 3934 ThingMagic Updates: 2418 October 2004 BCP: 94 Category: Best Current Practice Updates to RFC 2418 Regarding the Management of IETF Mailing

More information

Request for Comments: 8479 Category: Informational September 2018 ISSN:

Request for Comments: 8479 Category: Informational September 2018 ISSN: Independent Submission N. Mavrogiannopoulos Request for Comments: 8479 Red Hat Category: Informational September 2018 ISSN: 2070-1721 Abstract Storing Validation Parameters in PKCS#8 This memo describes

More information

Request for Comments: 4759 Category: Standards Track Neustar Inc. L. Conroy Roke Manor Research November 2006

Request for Comments: 4759 Category: Standards Track Neustar Inc. L. Conroy Roke Manor Research November 2006 Network Working Group Request for Comments: 4759 Category: Standards Track R. Stastny Oefeg R. Shockey Neustar Inc. L. Conroy Roke Manor Research November 2006 Status of This Memo The ENUM Dip Indicator

More information

Network Working Group Request for Comments: 4162 Category: Standards Track KISA August 2005

Network Working Group Request for Comments: 4162 Category: Standards Track KISA August 2005 Network Working Group Request for Comments: 4162 Category: Standards Track H.J. Lee J.H. Yoon J.I. Lee KISA August 2005 Addition of SEED Cipher Suites to Transport Layer Security (TLS) Status of This Memo

More information

Request for Comments: 4571 Category: Standards Track July 2006

Request for Comments: 4571 Category: Standards Track July 2006 Network Working Group J. Lazzaro Request for Comments: 4571 UC Berkeley Category: Standards Track July 2006 Status of This Memo Framing Real-time Transport Protocol (RTP) and RTP Control Protocol (RTCP)

More information

Isode Limited March 2008

Isode Limited March 2008 Network Working Group Request for Comments: 5161 Category: Standards Track A. Gulbrandsen, Ed. Oryx Mail Systems GmbH A. Melnikov, Ed. Isode Limited March 2008 The IMAP ENABLE Extension Status of This

More information

Network Working Group. Category: Standards Track Cisco Systems May 2007

Network Working Group. Category: Standards Track Cisco Systems May 2007 Network Working Group Request for Comments: 4893 Category: Standards Track Q. Vohra Juniper Networks E. Chen Cisco Systems May 2007 Status of This Memo BGP Support for Four-octet AS Number Space This document

More information

Network Working Group Request for Comments: 5235 January 2008 Obsoletes: 3685 Category: Standards Track

Network Working Group Request for Comments: 5235 January 2008 Obsoletes: 3685 Category: Standards Track Network Working Group C. Daboo Request for Comments: 5235 January 2008 Obsoletes: 3685 Category: Standards Track Sieve Email Filtering: Spamtest and Virustest Extensions Status of This Memo This document

More information

Network Working Group Request for Comments: Cisco Systems, Inc. June 2006

Network Working Group Request for Comments: Cisco Systems, Inc. June 2006 Network Working Group Request for Comments: 4576 Category: Standards Track E. Rosen P. Psenak P. Pillay-Esnault Cisco Systems, Inc. June 2006 Using a Link State Advertisement (LSA) Options Bit to Prevent

More information

PKCS #10 v1.7: Certification Request Syntax Standard (Final draft)

PKCS #10 v1.7: Certification Request Syntax Standard (Final draft) PKCS #10 v1.7: Certification Request Syntax Standard (Final draft) RSA Laboratories May 4 th, 2000 Editor s note: This is the final draft of PKCS #10 v1.7, which is available for a 14-day public review

More information

Network Working Group Request for Comments: 4242 Category: Standards Track University of Southampton B. Volz Cisco Systems, Inc.

Network Working Group Request for Comments: 4242 Category: Standards Track University of Southampton B. Volz Cisco Systems, Inc. Network Working Group Request for Comments: 4242 Category: Standards Track S. Venaas UNINETT T. Chown University of Southampton B. Volz Cisco Systems, Inc. November 2005 Information Refresh Time Option

More information

Network Working Group Request for Comments: February 2006

Network Working Group Request for Comments: February 2006 Network Working Group Request for Comments: 4361 Updates: 2131, 2132, 3315 Category: Standards Track T. Lemon Nominum B. Sommerfield Sun Microsystems February 2006 Node-specific Client Identifiers for

More information

Request for Comments: M. Stillman Nokia M. Tuexen Muenster Univ. of Applied Sciences September 2008

Request for Comments: M. Stillman Nokia M. Tuexen Muenster Univ. of Applied Sciences September 2008 Network Working Group Request for Comments: 5354 Category: Experimental R. Stewart Q. Xie The Resource Group M. Stillman Nokia M. Tuexen Muenster Univ. of Applied Sciences September 2008 Aggregate Server

More information

Category: Standards Track July The Post Office Protocol (POP3) Simple Authentication and Security Layer (SASL) Authentication Mechanism

Category: Standards Track July The Post Office Protocol (POP3) Simple Authentication and Security Layer (SASL) Authentication Mechanism Network Working Group R. Siemborski Request for Comments: 5034 Google, Inc. Obsoletes: 1734 A. Menon-Sen Updates: 2449 Oryx Mail Systems GmbH Category: Standards Track July 2007 The Post Office Protocol

More information

Request for Comments: January 2007

Request for Comments: January 2007 Network Working Group Request for Comments: 4781 Category: Standards Track Y. Rekhter R. Aggarwal Juniper Networks January 2007 Status of This Memo Graceful Restart Mechanism for BGP with MPLS This document

More information

Network Working Group. J. Lee Samsung Electronics T. Iwata Nagoya University August 2006

Network Working Group. J. Lee Samsung Electronics T. Iwata Nagoya University August 2006 Network Working Group Request for Comments: 4615 Category: Standards Track J. Song R. Poovendran University of Washington J. Lee Samsung Electronics T. Iwata Nagoya University August 2006 The Advanced

More information

Category: Standards Track LabN Consulting, LLC July 2008

Category: Standards Track LabN Consulting, LLC July 2008 Network Working Group Request for Comments: 5252 Category: Standards Track I. Bryskin ADVA Optical Networking L. Berger LabN Consulting, LLC July 2008 Status of This Memo OSPF-Based Layer 1 VPN Auto-Discovery

More information

Network Working Group Request for Comments: 3161 Category: Standards Track. BBN D. Pinkas Integris R. Zuccherato. Entrust.

Network Working Group Request for Comments: 3161 Category: Standards Track. BBN D. Pinkas Integris R. Zuccherato. Entrust. Network Working Group Request for Comments: 3161 Category: Standards Track C. Adams Entrust P. Cain BBN D. Pinkas Integris R. Zuccherato Entrust August 2001 Status of this Memo Internet X.509 Public Key

More information

Network Working Group. Category: Standards Track January 2006

Network Working Group. Category: Standards Track January 2006 Network Working Group B. Weis Request for Comments: 4359 Cisco Systems Category: Standards Track January 2006 The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload (ESP) and Authentication

More information

Request for Comments: 4393 Category: Standards Track March MIME Type Registrations for 3GPP2 Multimedia Files

Request for Comments: 4393 Category: Standards Track March MIME Type Registrations for 3GPP2 Multimedia Files Network Working Group H. Garudadri Request for Comments: 4393 QUALCOMM Category: Standards Track March 2006 Status of This Memo MIME Type Registrations for 3GPP2 Multimedia Files This document specifies

More information

Request for Comments: K. Norrman Ericsson June 2006

Request for Comments: K. Norrman Ericsson June 2006 Network Working Group Request for Comments: 4563 Category: Standards Track E. Carrara KTH V. Lehtovirta K. Norrman Ericsson June 2006 The Key ID Information Type for the General Extension Payload in Multimedia

More information

Network Working Group Request for Comments: 4419 Category: Standards Track March 2006

Network Working Group Request for Comments: 4419 Category: Standards Track March 2006 Network Working Group Request for Comments: 4419 Category: Standards Track M. Friedl N. Provos W. Simpson March 2006 Status of This Memo Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport

More information

Internet Engineering Task Force (IETF) Category: Informational July 2012 ISSN: S/MIME Capabilities for Public Key Definitions

Internet Engineering Task Force (IETF) Category: Informational July 2012 ISSN: S/MIME Capabilities for Public Key Definitions Internet Engineering Task Force (IETF) J. Schaad Request for Comments: 6664 Soaring Hawk Consulting Category: Informational July 2012 ISSN: 2070-1721 Abstract S/MIME Capabilities for Public Key Definitions

More information

Expires in six months 24 October 2004 Obsoletes: RFC , , 3377, 3771

Expires in six months 24 October 2004 Obsoletes: RFC , , 3377, 3771 INTERNET-DRAFT Editor: Kurt D. Zeilenga Intended Category: Standard Track OpenLDAP Foundation Expires in six months 24 October 2004 Obsoletes: RFC 2251-2256, 2829-2830, 3377, 3771 Lightweight Directory

More information

Request for Comments: 4315 December 2005 Obsoletes: 2359 Category: Standards Track. Internet Message Access Protocol (IMAP) - UIDPLUS extension

Request for Comments: 4315 December 2005 Obsoletes: 2359 Category: Standards Track. Internet Message Access Protocol (IMAP) - UIDPLUS extension Network Working Group M. Crispin Request for Comments: 4315 December 2005 Obsoletes: 2359 Category: Standards Track Internet Message Access Protocol (IMAP) - UIDPLUS extension Status of This Memo This

More information

Request for Comments: Starent Networks A. Lior Bridgewater Systems K. Leung Cisco Systems October 2007

Request for Comments: Starent Networks A. Lior Bridgewater Systems K. Leung Cisco Systems October 2007 Network Working Group Request for Comments: 5030 Category: Informational M. Nakhjiri, Ed. Motorola K. Chowdhury Starent Networks A. Lior Bridgewater Systems K. Leung Cisco Systems October 2007 Mobile IPv4

More information

Network Working Group. Category: Informational SPARTA, Inc. S. Crocker Shinkuro Inc. S. Krishnaswamy SPARTA, Inc. August 2007

Network Working Group. Category: Informational SPARTA, Inc. S. Crocker Shinkuro Inc. S. Krishnaswamy SPARTA, Inc. August 2007 Network Working Group Request for Comments: 4986 Category: Informational H. Eland Afilias Limited R. Mundy SPARTA, Inc. S. Crocker Shinkuro Inc. S. Krishnaswamy SPARTA, Inc. August 2007 Requirements Related

More information

Network Working Group. Category: Standards Track September 2006

Network Working Group. Category: Standards Track September 2006 Network Working Group W. Luo Request for Comments: 4667 Cisco Systems, Inc. Category: Standards Track September 2006 Layer 2 Virtual Private Network (L2VPN) Extensions for Layer 2 Tunneling Protocol (L2TP)

More information

Network Working Group. BCP: 131 July 2007 Category: Best Current Practice

Network Working Group. BCP: 131 July 2007 Category: Best Current Practice Network Working Group D. Wing Request for Comments: 4961 Cisco Systems BCP: 131 July 2007 Category: Best Current Practice Status of This Memo Symmetric RTP / RTP Control Protocol (RTCP) This document specifies

More information

Network Working Group Request for Comments: 4143 Category: Standards Track Brandenburg November 2005

Network Working Group Request for Comments: 4143 Category: Standards Track Brandenburg November 2005 Network Working Group Request for Comments: 4143 Category: Standards Track K. Toyoda PCC D. Crocker Brandenburg November 2005 Status of This Memo Facsimile Using Internet Mail (IFAX) Service of ENUM This

More information

Request for Comments: 3861 Category: Standards Track August 2004

Request for Comments: 3861 Category: Standards Track August 2004 Network Working Group J. Peterson Request for Comments: 3861 NeuStar Category: Standards Track August 2004 Address Resolution for Instant Messaging and Presence Status of this Memo This document specifies

More information

Request for Comments: May 2007

Request for Comments: May 2007 Network Working Group Request for Comments: 4863 Category: Standards Track L. Martini G. Swallow Cisco Systems, Inc. May 2007 Wildcard Pseudowire Type Status of This Memo This document specifies an Internet

More information